utls/testdata
Sergey Frolov fd96e317e6 Fixes #5
The root cause of races is that global variables supportedSignatureAlgorithms and
cipherSuites are used both to form handshake and to check whether or not
peer responded with supported algorithm.
In this patch I create separate variables for this purpose.
Updated tests for kicks.
Finally, go fmt.
2017-08-16 16:12:27 -04:00
..
Client-TLSv10-ClientCert-ECDSA-ECDSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv10-ClientCert-ECDSA-RSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv10-ClientCert-RSA-ECDSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv10-ClientCert-RSA-RSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv10-ECDHE-ECDSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv10-ECDHE-RSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv10-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv11-ECDHE-ECDSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv11-ECDHE-RSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv11-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-AES128-GCM-SHA256 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-AES128-SHA256 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-AES256-GCM-SHA384 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ALPN crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ALPN-NoMatch crypto/tls: support AES-128-CBC cipher suites with SHA-256. 2016-08-18 21:46:46 +00:00
Client-TLSv12-ClientCert-ECDSA-ECDSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ClientCert-ECDSA-RSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ClientCert-RSA-AES256-GCM-SHA384 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ClientCert-RSA-ECDSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ClientCert-RSA-RSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ECDHE-ECDSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ECDHE-ECDSA-AES-GCM crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ECDHE-ECDSA-AES128-SHA256 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA384 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ECDHE-ECDSA-CHACHA20-POLY1305 crypto/tls: support ChaCha20-Poly1305. 2016-10-17 21:05:26 +00:00
Client-TLSv12-ECDHE-RSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ECDHE-RSA-AES128-SHA256 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-ECDHE-RSA-CHACHA20-POLY1305 crypto/tls: support ChaCha20-Poly1305. 2016-10-17 21:05:26 +00:00
Client-TLSv12-RenegotiateOnce crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-RenegotiateTwice crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-RenegotiateTwiceRejected crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-RenegotiationRejected crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-SCT crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Client-TLSv12-UTLS-AES128-GCM-SHA256-Android-22 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-AES128-GCM-SHA256-Android-23 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-AES128-GCM-SHA256-Chrome-58 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-AES128-GCM-SHA256-Firefox-55 Update and add new tests 2017-08-16 14:34:06 -04:00
Client-TLSv12-UTLS-ECDHE-ECDSA-AES128-GCM-SHA256-Android-22 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-ECDSA-AES128-GCM-SHA256-Android-23 Update and add new tests 2017-08-16 14:34:06 -04:00
Client-TLSv12-UTLS-ECDHE-ECDSA-AES128-GCM-SHA256-Chrome-58 Update and add new tests 2017-08-16 14:34:06 -04:00
Client-TLSv12-UTLS-ECDHE-ECDSA-AES128-GCM-SHA256-Firefox-55 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-ECDSA-AES128-SHA-Android-22 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-ECDSA-AES128-SHA-Android-23 Update and add new tests 2017-08-16 14:34:06 -04:00
Client-TLSv12-UTLS-ECDHE-ECDSA-AES128-SHA-Firefox-55 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-ECDSA-AES256-SHA-Android-22 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-ECDSA-AES256-SHA-Android-23 Update and add new tests 2017-08-16 14:34:06 -04:00
Client-TLSv12-UTLS-ECDHE-ECDSA-AES256-SHA-Firefox-55 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-ECDSA-CHACHA20-POLY1305-Firefox-55 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-AES128-GCM-SHA256-Android-22 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-AES128-GCM-SHA256-Android-23 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-AES128-GCM-SHA256-Chrome-58 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-AES128-GCM-SHA256-Firefox-55 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-AES128-SHA-Android-22 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-AES128-SHA-Android-23 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-AES128-SHA-Chrome-58 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-AES128-SHA-Firefox-55 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-AES256-SHA-Android-22 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-AES256-SHA-Android-23 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-AES256-SHA-Chrome-58 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-AES256-SHA-Firefox-55 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-CHACHA20-POLY1305-Android-23 Update and add new tests 2017-08-16 14:34:06 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-CHACHA20-POLY1305-Chrome-58 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-UTLS-ECDHE-RSA-CHACHA20-POLY1305-Firefox-55 Fixes #5 2017-08-16 16:12:27 -04:00
Client-TLSv12-X25519-ECDHE-RSA-AES-GCM crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-SSLv3-RSA-3DES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-SSLv3-RSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-SSLv3-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv10-ECDHE-ECDSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv10-RSA-3DES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv10-RSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv10-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv11-FallbackSCSV crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv11-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-ALPN crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-ALPN-NoMatch crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-CipherSuiteCertPreferenceECDSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-CipherSuiteCertPreferenceRSA crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-ClientAuthRequestedAndECDSAGiven crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-ClientAuthRequestedAndGiven crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-ClientAuthRequestedNotGiven crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-ECDHE-ECDSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-IssueTicket crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-IssueTicketPreDisable crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-Resume crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-ResumeDisabled crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-RSA-3DES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-RSA-AES crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-RSA-AES-GCM crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-RSA-AES256-GCM-SHA384 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-RSA-RC4 crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-SNI crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-SNI-GetCertificate crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-SNI-GetCertificateNotFound crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00
Server-TLSv12-X25519-ECDHE-RSA-AES-GCM crypto/tls: enable ChaCha20-Poly1305 cipher suites by default. 2016-10-18 06:54:30 +00:00